Unauthenticated Audio Recording Vulnerability in Cisco TelePresence Collaboration Endpoint and RoomOS Software

Unauthenticated Audio Recording Vulnerability in Cisco TelePresence Collaboration Endpoint and RoomOS Software

CVE-2019-15967 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE) and Cisco RoomOS Software could allow an authenticated, local attacker to enable audio recording without notifying users. The vulnerability is due to the presence of unnecessary debug commands. An attacker could exploit this vulnerability by gaining unrestricted access to the restricted shell and using the specific debug commands. A successful exploit could allow the attacker to enable the microphone of an affected device to record audio without notifying users.

Learn more about our Cis Benchmark Audit For Cisco.